Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms 9.5.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) homelink parameter to system/modules/org.opencms.workplace.help/jsptemplates/help_head.jsp, (2) workplaceresource parameter to system/workplace/locales/en/help/index.html, (3) path parameter to system/workplace/views/admin/admin-main.jsp, (4) mode parameter to system/workplace/views/explorer/explorer_files.jsp, or (5) query parameter in a search action to system/modules/org.opencms.workplace.help/elements/search.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-19T14:00:00

Updated: 2024-08-06T05:10:16.167Z

Reserved: 2015-03-19T00:00:00

Link: CVE-2015-2351

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-19T14:59:03.663

Modified: 2018-10-09T19:56:16.890

Link: CVE-2015-2351

cve-icon Redhat

No data.